Lucene search

K

Android Security Vulnerabilities - 2018

cve
cve

CVE-2013-6272

The NotificationBroadcastReceiver class in the com.android.phone process in Google Android 4.1.1 through 4.4.2 allows attackers to bypass intended access restrictions and consequently make phone calls to arbitrary numbers, send mmi or ussd codes, or hangup ongoing calls via a crafted application.

7.8CVSS

7.3AI Score

0.002EPSS

2018-05-02 03:29 PM
21
cve
cve

CVE-2014-0900

The Device Administrator code in Android before 4.4.1_r1 might allow attackers to spoof device administrators and consequently bypass MDM restrictions by leveraging failure to update the mAdminMap data structure.

8.8CVSS

8.4AI Score

0.001EPSS

2018-04-20 09:29 PM
20
cve
cve

CVE-2014-4959

DISPUTED SQL injection vulnerability in SQLiteDatabase.java in the SQLi Api in Android allows remote attackers to execute arbitrary SQL commands via the delete method.

9.8CVSS

9.7AI Score

0.002EPSS

2018-03-27 04:29 PM
23
cve
cve

CVE-2014-7952

The backup mechanism in the adb tool in Android might allow attackers to inject additional applications (APKs) and execute arbitrary code by leveraging failure to filter application data streams.

7.8CVSS

7.7AI Score

0.001EPSS

2018-01-12 05:29 PM
24
cve
cve

CVE-2014-9953

An elevation of privilege vulnerability in Qualcomm closed source components. Product: Android. Versions: Android kernel. Android ID: A-36714770.

9.8CVSS

8.8AI Score

0.003EPSS

2018-04-04 06:29 PM
24
cve
cve

CVE-2014-9954

An elevation of privilege vulnerability in Qualcomm closed source components. Product: Android. Versions: Android kernel. Android ID: A-36388559.

9.8CVSS

8.7AI Score

0.003EPSS

2018-04-04 06:29 PM
22
cve
cve

CVE-2014-9955

An elevation of privilege vulnerability in Qualcomm closed source components. Product: Android. Versions: Android kernel. Android ID: A-36384686.

9.8CVSS

8.7AI Score

0.003EPSS

2018-04-04 06:29 PM
30
cve
cve

CVE-2014-9956

An elevation of privilege vulnerability in Qualcomm closed source components. Product: Android. Versions: Android kernel. Android ID: A-36389611.

9.8CVSS

8.7AI Score

0.003EPSS

2018-04-04 06:29 PM
21
cve
cve

CVE-2014-9957

An elevation of privilege vulnerability in Qualcomm closed source components. Product: Android. Versions: Android kernel. Android ID: A-36387564.

9.8CVSS

8.7AI Score

0.003EPSS

2018-04-04 06:29 PM
27
cve
cve

CVE-2014-9958

An elevation of privilege vulnerability in Qualcomm closed source components. Product: Android. Versions: Android kernel. Android ID: A-36384774.

9.8CVSS

8.7AI Score

0.003EPSS

2018-04-04 06:29 PM
21
cve
cve

CVE-2014-9959

An elevation of privilege vulnerability in Qualcomm closed source components. Product: Android. Versions: Android kernel. Android ID: A-36383694.

9.8CVSS

8.7AI Score

0.003EPSS

2018-04-04 06:29 PM
22
4
cve
cve

CVE-2015-9008

An elevation of privilege vulnerability in Qualcomm closed source components. Product: Android. Versions: Android kernel. Android ID: A-36384689.

9.8CVSS

8.8AI Score

0.003EPSS

2018-04-04 06:29 PM
24
4
cve
cve

CVE-2015-9009

An elevation of privilege vulnerability in Qualcomm closed source components. Product: Android. Versions: Android kernel. Android ID: A-36393600.

9.8CVSS

8.8AI Score

0.003EPSS

2018-04-04 06:29 PM
34
4
cve
cve

CVE-2015-9010

An elevation of privilege vulnerability in Qualcomm closed source components. Product: Android. Versions: Android kernel. Android ID: A-36393101.

9.8CVSS

8.8AI Score

0.003EPSS

2018-04-04 06:29 PM
31
4
cve
cve

CVE-2015-9011

An elevation of privilege vulnerability in Qualcomm closed source components. Product: Android. Versions: Android kernel. Android ID: A-36714882.

9.8CVSS

8.8AI Score

0.003EPSS

2018-04-04 06:29 PM
25
4
cve
cve

CVE-2015-9012

An elevation of privilege vulnerability in Qualcomm closed source components. Product: Android. Versions: Android kernel. Android ID: A-36384691.

9.8CVSS

8.8AI Score

0.003EPSS

2018-04-04 06:29 PM
29
4
cve
cve

CVE-2015-9013

An elevation of privilege vulnerability in Qualcomm closed source components. Product: Android. Versions: Android kernel. Android ID: A-36393251.

9.8CVSS

8.8AI Score

0.003EPSS

2018-04-04 06:29 PM
25
4
cve
cve

CVE-2015-9014

An elevation of privilege vulnerability in Qualcomm closed source components. Product: Android. Versions: Android kernel. Android ID: A-36393750.

9.8CVSS

8.8AI Score

0.003EPSS

2018-04-04 06:29 PM
25
4
cve
cve

CVE-2015-9015

An elevation of privilege vulnerability in Qualcomm closed source components. Product: Android. Versions: Android kernel. Android ID: A-36714120.

7.8CVSS

7.6AI Score

0.001EPSS

2018-04-04 06:29 PM
25
4
cve
cve

CVE-2015-9016

In blk_mq_tag_to_rq in blk-mq.c in the upstream kernel, there is a possible use after free due to a race condition when a request has been previously freed by blk_mq_complete_request. This could lead to local escalation of privilege. Product: Android. Versions: Android kernel. Android ID: A-6308304...

7CVSS

7.7AI Score

0.0004EPSS

2018-04-05 06:29 PM
137
cve
cve

CVE-2016-10230

A remote code execution vulnerability in the Qualcomm crypto driver. Product: Android. Versions: Android kernel. Android ID: A-34389927. References: QC-CR#1091408.

9.8CVSS

9.3AI Score

0.006EPSS

2018-04-04 06:29 PM
30
2
cve
cve

CVE-2016-10231

An elevation of privilege vulnerability in the Qualcomm sound codec driver. Product: Android. Versions: Android kernel. Android ID: A-33966912. References: QC-CR#1096799.

7.8CVSS

8AI Score

0.001EPSS

2018-04-04 06:29 PM
21
4
cve
cve

CVE-2016-10232

An elevation of privilege vulnerability in the Qualcomm video driver. Product: Android. Versions: Android kernel. Android ID: A-34386696. References: QC-CR#1024872.

7.8CVSS

8AI Score

0.001EPSS

2018-04-04 06:29 PM
24
4
cve
cve

CVE-2016-10233

An elevation of privilege vulnerability in the Qualcomm video driver. Product: Android. Versions: Android kernel. Android ID: A-34389926. References: QC-CR#897452.

9.8CVSS

9AI Score

0.003EPSS

2018-04-04 06:29 PM
22
4
cve
cve

CVE-2016-10234

An information disclosure vulnerability in the Qualcomm IPA driver. Product: Android. Versions: Android kernel. Android ID: A-34390017. References: QC-CR#1069060.

5.5CVSS

5.8AI Score

0.001EPSS

2018-04-04 06:29 PM
19
4
cve
cve

CVE-2016-10235

A denial of service vulnerability in the Qualcomm WiFi driver. Product: Android. Versions: Android kernel. Android ID: A-34390620. References: QC-CR#1046409.

7.5CVSS

7.4AI Score

0.003EPSS

2018-04-04 06:29 PM
24
cve
cve

CVE-2016-10236

An information disclosure vulnerability in the Qualcomm USB driver. Product: Android. Versions: Android kernel. Android ID: A-33280689. References: QC-CR#1102418.

3.3CVSS

4.6AI Score

0.001EPSS

2018-04-04 06:29 PM
20
cve
cve

CVE-2016-10298

An elevation of privilege vulnerability in Qualcomm closed source components. Product: Android. Versions: Android kernel. Android ID: A-36393252.

9.8CVSS

8.8AI Score

0.003EPSS

2018-04-04 06:29 PM
25
cve
cve

CVE-2016-10299

An elevation of privilege vulnerability in Qualcomm closed source components. Product: Android. Versions: Android kernel. Android ID: A-32577244.

9.8CVSS

8.8AI Score

0.003EPSS

2018-04-04 06:29 PM
29
cve
cve

CVE-2016-10393

In Android for MSM, Firefox OS for MSM, QRD Android, with all Android releases from CAF using the Linux kernel, when processing a clip with large size values, integer arithmetic overflows, and allocated buffer size will be less than intended buffer size. The following buffer operations will overflo...

9.8CVSS

8.9AI Score

0.001EPSS

2018-03-15 09:29 PM
23
cve
cve

CVE-2016-5345

Buffer overflow in the Qualcomm radio driver in Android before 2017-01-05 on Android One devices allows local users to gain privileges via a crafted application, aka Android internal bug 32639452 and Qualcomm internal bug CR1079713.

7CVSS

7.6AI Score

0.0004EPSS

2018-01-23 01:29 AM
24
4
cve
cve

CVE-2016-8482

An elevation of privilege vulnerability in the NVIDIA GPU driver. Product: Android. Versions: Android kernel. Android ID: A-31799863. References: N-CVE-2016-8482.

7.8CVSS

7.5AI Score

0.001EPSS

2018-04-05 06:29 PM
24
cve
cve

CVE-2016-8484

An elevation of privilege vulnerability in Qualcomm closed source components. Product: Android. Versions: Android kernel. Android ID: A-28823575.

9.8CVSS

8.4AI Score

0.003EPSS

2018-04-04 06:29 PM
30
cve
cve

CVE-2016-8485

An information disclosure vulnerability in Qualcomm closed source components. Product: Android. Versions: Android kernel. Android ID: A-28823681.

7.5CVSS

6.8AI Score

0.001EPSS

2018-04-04 06:29 PM
28
cve
cve

CVE-2016-8486

An information disclosure vulnerability in Qualcomm closed source components. Product: Android. Versions: Android kernel. Android ID: A-28823691.

7.5CVSS

6.8AI Score

0.001EPSS

2018-04-04 06:29 PM
22
cve
cve

CVE-2016-8487

An elevation of privilege vulnerability in Qualcomm closed source components. Product: Android. Versions: Android kernel. Android ID: A-28823724.

9.8CVSS

8.4AI Score

0.003EPSS

2018-04-04 06:29 PM
32
cve
cve

CVE-2016-8488

An elevation of privilege vulnerability in Qualcomm closed source components. Product: Android. Versions: Android kernel. Android ID: A-31625756.

9.8CVSS

8.4AI Score

0.003EPSS

2018-04-04 06:29 PM
31
cve
cve

CVE-2017-0431

An elevation of privilege vulnerability in Qualcomm closed source components. Product: Android. Versions: Android kernel. Android ID: A-32573899.

7.8CVSS

7.4AI Score

0.001EPSS

2018-04-05 06:29 PM
29
cve
cve

CVE-2017-0744

An elevation of privilege vulnerability in the NVIDIA firmware processing code. Product: Android. Versions: Android kernel. Android ID: A-34112726. References: N-CVE-2017-0744.

5.3CVSS

5.7AI Score

0.0004EPSS

2018-04-05 06:29 PM
29
cve
cve

CVE-2017-0748

An information disclosure vulnerability in the Qualcomm audio driver. Product: Android. Versions: Android Kernel. Android ID: A-35764875. References: QC-CR#2029798.

5.3CVSS

5.3AI Score

0.001EPSS

2018-04-05 06:29 PM
31
cve
cve

CVE-2017-0751

An elevation of privilege vulnerability in the Qualcomm QCE driver. Product: Android. Versions: Android kernel. Android ID: A-36591162. References: QC-CR#2045061.

5.3CVSS

5.8AI Score

0.0004EPSS

2018-04-05 06:29 PM
27
cve
cve

CVE-2017-0846

An information disclosure vulnerability in the Android framework (clipboardservice). Product: Android. Versions: 5.1.1, 6.0, 6.0.1, 7.0, 7.1.1, 7.1.2, 8.0. Android ID: A-64934810.

7.5CVSS

6.8AI Score

0.001EPSS

2018-01-12 11:29 PM
32
cve
cve

CVE-2017-0855

In MPEG4Extractor.cpp, there are several places where functions return early without cleaning up internal buffers which could lead to memory leaks. This could lead to remote denial of service of a critical system process with no additional execution privileges needed. User interaction is not needed...

7.5CVSS

7.4AI Score

0.008EPSS

2018-01-12 11:29 PM
36
cve
cve

CVE-2017-0869

NVIDIA driver contains an integer overflow vulnerability which could cause a use after free and possibly lead to an elevation of privilege enabling code execution as a privileged process. This issue is rated as high. Version: N/A. Android ID: A-37776156. References: N-CVE-2017-0869.

7.8CVSS

7.6AI Score

0.001EPSS

2018-01-12 03:29 PM
31
cve
cve

CVE-2017-11003

In Android for MSM, Firefox OS for MSM, QRD Android, with all Android releases from CAF using the Linux kernel, while updating a firmware image, data is read from flash into RAM without checking that the data fits into allotted RAM size.

7.8CVSS

7.1AI Score

0.0004EPSS

2018-01-10 10:29 PM
32
cve
cve

CVE-2017-11010

In Android before 2018-01-05 on Qualcomm Snapdragon IoT, Snapdragon Mobile MDM9206, MDM9650, SD 210/SD 212/SD 205, SD 625, SD 650/52, SD 835, access control left a configuration space unprotected.

9.8CVSS

8.3AI Score

0.003EPSS

2018-03-30 03:29 PM
28
cve
cve

CVE-2017-11066

In Android for MSM, Firefox OS for MSM, QRD Android, with all Android releases from CAF using the Linux kernel, while flashing ubi image an uninitialized memory could be accessed.

7.5CVSS

7AI Score

0.001EPSS

2018-01-10 10:29 PM
27
cve
cve

CVE-2017-11069

In Android for MSM, Firefox OS for MSM, QRD Android, with all Android releases from CAF using the Linux kernel, manipulation of SafeSwitch Image data can result in Heap overflow.

7.8CVSS

7.1AI Score

0.001EPSS

2018-01-10 07:29 PM
30
cve
cve

CVE-2017-11072

In Android for MSM, Firefox OS for MSM, QRD Android, with all Android releases from CAF using the Linux kernel, while calculating CRC for GPT header fields with partition entries greater than 16384 buffer overflow occurs.

7.8CVSS

7.4AI Score

0.0004EPSS

2018-01-16 04:29 PM
31
cve
cve

CVE-2017-11074

In Android for MSM, Firefox OS for MSM, QRD Android, with all Android releases from CAF using the Linux kernel, there is an obsolete set/reset ssid hotlist API.

7.8CVSS

7.2AI Score

0.0004EPSS

2018-03-16 10:29 PM
24
Total number of security vulnerabilities614